EP2380328A1 - Microkernel-gateway-server - Google Patents

Microkernel-gateway-server

Info

Publication number
EP2380328A1
EP2380328A1 EP09806106A EP09806106A EP2380328A1 EP 2380328 A1 EP2380328 A1 EP 2380328A1 EP 09806106 A EP09806106 A EP 09806106A EP 09806106 A EP09806106 A EP 09806106A EP 2380328 A1 EP2380328 A1 EP 2380328A1
Authority
EP
European Patent Office
Prior art keywords
subsystem
level
server
control
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP09806106A
Other languages
English (en)
French (fr)
Other versions
EP2380328B8 (de
EP2380328B1 (de
Inventor
Guillaume Meier
Marc Chaland
Nicolas Clermont
Francis Hauguet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Airbus Cybersecurity SAS
Original Assignee
EADS Secure Networks SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EADS Secure Networks SAS filed Critical EADS Secure Networks SAS
Publication of EP2380328A1 publication Critical patent/EP2380328A1/de
Application granted granted Critical
Publication of EP2380328B1 publication Critical patent/EP2380328B1/de
Publication of EP2380328B8 publication Critical patent/EP2380328B8/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/544Buffers; Shared memory; Pipes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/12Protocol engines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/321Interlayer communication protocols or service data unit [SDU] definitions; Interfaces between layers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/202Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where processing functionality is redundant
    • G06F11/2043Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where processing functionality is redundant where the redundant components share a common memory address space
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4604LAN interconnection over a backbone network, e.g. Internet, Frame Relay
    • H04L12/462LAN interconnection over a bridge based backbone
    • H04L12/4625Single bridge functionality, e.g. connection of two networks over a single bridge

Definitions

  • the present invention relates to a gateway server provided with a micronucleus. It also relates to a method of data transmission between networks via such a gateway server.
  • OSI Open Systems Interconnection
  • gateway server 17 also called proxy or "proxy" in English, this representation can be simply performed in three levels:
  • a first level of control comprises a kernel that manages the operations performed by the applications of the operating system, in particular by allocating resources to these applications and by controlling the communications between these resources.
  • the kernel is typically a monolithic kernel, although a modular approach can be chosen to specifically manage each resource offered by the operating system.
  • Such a monolithic kernel includes low-level software, such as scheduler, process manager, memory manager, as well as device drivers and some high-level services such as file systems and cryptographic algorithms. filtering.
  • a second communication level 14 comprises the software applications, in particular forming the protocol stacks required to transmit or receive data via a telecommunication network using a communication protocol.
  • each layer resolves a number of data transmission problems, and provides well defined services to the upper layers of the first level 16. These high layers are closer to the user and handle more data. abstract, using the services of the lower layers that format these data so that they can be emitted on a physical medium.
  • a third media level performing the interface of the server 17 with an external network 10 or 11.
  • This level 12 is typically in accordance with the Ethernet protocol implementing a physical layer and a software sub-layer, namely the Media Access Control layer (MAC). ) of the OSI model.
  • MAC Media Access Control layer
  • Such a gateway 17 may have a filtering function intended to ensure the transmission of data 13 received, for example, from an insecure network 10 such as the Internet network intended for a sensitive network 1 1. In this case, these data 13 are processed:
  • the communication level 14 comprising a stack of TCP / IP protocols, for "Transmission Control Protocol” and “Internet Protocol” in English, in order to generate data, transmitted according to transport protocols, conform to application protocols, and finally
  • level 16 of control implementing high level filtering services making it possible, for example, to decrypt the data before transmission to the sensitive network 1.
  • the present invention results from the observation that such a server, and the method required for its implementation, have drawbacks. In particular, they have weaknesses specific to the complexity of a monolithic kernel and the architecture of a computer system that does not allow a formal verification of the vulnerability of a gateway server.
  • such a malfunction is represented at communication level 14, for example within the layer specific to the TCP / IP stack.
  • this malfunction 15 transmits data from the network 10 to the network 1 1 without the prior transmission of the latter at the control level 16.
  • the present invention relates to a gateway server provided with a first subsystem comprising a media level, a communication level and a control level, this server also comprising a micronucleus and an IPC controller managing communications between the server resources allocated to the first subsystem, characterized in that it comprises:
  • a second subsystem comprising a second media level, a second communication level and a second control level such that the micronucleus and the IPC controller also manages communications between the server resources allocated to this second subsystem , and
  • a read and write shared memory established under control of the micronucleus and the IPC controller, between the control level of the first subsystem and the control level of the second subsystem.
  • Such a gateway server addresses the problem of the absence of transmission control functions due to malfunctions, whether caused or accidental, the media level and / or the communication level of a gateway server.
  • a server according to the invention thus makes it possible to protect a sensitive network from external aggression, whether voluntary or not. In this way it ensures a security policy between networks of different sensitivities, for example, between a non-secure network and a sensitive network.
  • each subsystem comprises means for coding information, received in a request according to a network communication protocol, into a bit pattern conforming to a communication protocol between the control levels of the first subsystem and the subsystem. second subsystem.
  • each subsystem may comprise means for coding the information into a binary structure after processing the latter in the communication level and then in the control level of this subsystem.
  • the server comprises means for identifying, depending on the nature of the request, the characteristic data of the request to be coded in the binary structure.
  • the server comprises means for associating the received request with a predefined query in a limited list of authorized requests.
  • the micronucleus comprises means for associating each application implemented by a subsystem with the control of a resource of the server.
  • the server includes means for limiting communications so that neither the media level nor the level of communication of a subsystem can not communicate directly with the media level or with the communication level of the other subsystem without the intermediary control levels of the subsystems.
  • the server comprises means for analyzing the syntax and the validity of the protocols filtered by each layer used in the server.
  • the invention also relates to a control method for a gateway server provided with a first subsystem comprising a media level, a communication level and a control level, this server also comprising a micronucleus and an IPC controller managing communications between the server resources allocated to the first subsystem, characterized in that, the server also having a second subsystem, comprising a second media level, a second communication level and a second control level such as that the microkernel and the controller of IPC also manages communications between the resources of the server allocated to this second subsystem, a reading and writing shared memory, established under control of the micronucleus, is used to transmit requests between the level control of the first subsystem and the control level of the second subsystem using a server conforming to one of the embodiments preceding.
  • the invention also relates to a computer program product comprising program code instructions recorded on a computer readable medium for implementing a method according to the invention when said program is running on a computer.
  • FIG. 1, already described, is a schematic view of the operation of a gateway server according to the prior art
  • FIG. 2 is a schematic view of the operation of a gateway server according to the invention
  • - Figure 3 shows the processing of an HTTP request by a server according to the invention.
  • a gateway server 27 comprises two media levels 22 and 32, two communication levels 24 and 34 and two control levels 26 and 36.
  • micronucleus 38 is implemented to perform some basic functions including managing communications between server resources, including IPC message transfer for "Inter Process Communication" in English.
  • a second generation micronucleus includes a clock driver and a scheduler such that such a micronucleus comprises less than 20,000 lines of code.
  • a monolithic kernel includes millions of lines of code with a proportional risk of bugs and security flaws. It can hardly be verified as meeting the specifications of current code verifiers and formal proof systems.
  • monolithic cores have poor isolation properties.
  • user processes can break isolation in different ways with tubes, files, shared memory, and so on. The management of inter-process communications is unreliable.
  • micronuclei solves the problem of a fault within the control level.
  • These micronuclei have a size that allows them to be easily maintained and formally verified, for example, to certify them at a high level such as level 7 of the international EAL standard for "Evaluation Assurance Level" in English.
  • a gateway server provided with such a micronucleus can respond to the complexity and vulnerability of monolithic cores. In terms of security, such a system benefits from the strength of the micronucleus.
  • server security also depends on the strength of IPC communications as these are a potential means of transmitting dangerous data.
  • IPC communications for reasons of efficiency, the management of communications security is traditionally left at the server level, the micronucleus simply transmitting the messages.
  • micronucleus 38 includes an IPC controller providing a communication rights mechanism so that two applications can communicate with each other only if the controller recognizes that these applications have the appropriate rights.
  • the micronucleus considers each application, for example services or drivers, as the subject of the security criteria that are provided to it beforehand.
  • the micronucleus 38 can allocate system resources to the applications it manages according to a rule set at its start while its IPC controller 25 allocates or denies communication rights between these applications.
  • the micronucleus 38 identifies, on the one hand, resources to allocate - such as memory, inputs and outputs, privileges for management levels of - and on the other hand communications waiting to authorization of the IPC controller 25.
  • the IPC controller 25 determines from this list whether the requesting application has a right of communication with the destination application.
  • the IPC controller 25 thus performs the IPC controller function to, for example, issue communication rights to particular applications on demand. Likewise, this IPC controller can detect attempts to violate security criteria and provide an audit on the potential for violation.
  • the micronucleus 38 also has the function of maintaining for each application the previously authorized communications.
  • Such a structure allows a precise control over the use of the resources while, simultaneously, each application is associated with the control of a resource, that is to say of a component or hardware mechanism, which reinforces the control for block the spread of an attack or bug.
  • the data processing therefore uses two subsystems, namely:
  • a secure subsystem formed by the media level 32, the communication level 34 and the control level 36 connected to the sensitive network 21, for example an avionics network, a defense intranet and / or a node central communication.
  • each subsystem manages a data flow, for example at its network interface or protocol stack, by using its own physical resources that are isolated from the other subsystem, except between their respective subsystems. control as described later.
  • the micronucleus 38 and its IPC controller 25 authorize communications of the level 22, respectively 32, media with the level 24, respectively 34, of communication, the latter level being able to communicate only with the level of communication. control 26, respectively 36.
  • an attack or bug from the network 20 succeeds in infiltrating through a fault in one of the layers of the media level and / or the communication level 24, for example in the application of a pilot and / or the protocol stack, data can not be transmitted to the sensitive network 21 without their processing by the level 26 and 36 control.
  • the server architecture allows deep filtering of the network, this filtering using an analysis of the syntax and validity of the protocols filtered by each layer of the server, for example: Ethernet, IP, TCP, level application.
  • a request received by the unsecured subsystem is transformed, during its progressive processing by the communication level 24 and then by the control level 26, with a request in a simple clearly defined bit structure.
  • FIG. 3 illustrates the decomposition of an HTTP protocol request into binary data encoding the information transmitted by this HTTP instruction.
  • this data includes a "Get” statement, a URL address, the version of the HTTP protocol used, and the file formats taken into account by browser or browser software.
  • This binary data is then transmitted to the control level of the secure subsystem via shared memory 29 between the two subsystems.
  • a limitatively defined protocol is used.
  • Such a protocol defines the set of requests that can be issued by the control level 26 of the insecure network, so that the data fields required for these requests can, on the one hand, be predetermined and on the other hand , be filled with binary data encoding the information identified in the received request.
  • the requests transmitted by the unsecured network 20 via the gateway server 27 are processed by the non-secure subsystem to extract from the latter data characteristic of the requests, these characteristic data being transmitted to the secure subsystem via the level of control 26 of this unsecured subsystem.
  • the secure subsystem rewrites the request according to its communication level 34, for example according to an HTTP protocol, based on the previously extracted characteristic data. Subsequently, this request is transmitted via the communication level 32 to the recipient server which can then be validly and surely forced.
  • Such formatting of the data is shown in Fig. 3 from the previously obtained binary data from an HTTP request.
  • the response of the destination server is received by the media level 32, then 34 of communication to reach the level 36 control.
  • This control level 36 can then transmit the binary data, obtained from the response, through the shared memory 29 so that the latter transmits it to the applicant via the levels 26, 24 and 22 of the unsecured subsystem.
  • a gateway server is not intended to block bugs and / or attacks but to limit their consequences on the sensitive network since the set of requests sent in the sensitive network by this server are queries validated by their rewriting, these validated requests do not correspond exactly to the initial request. The security of the gateway is thus ensured by the architecture of the server.
  • each subsystem acts as an airlock that can communicate with the other subsystem only through a memory in which binary data encoding the identified information is stored in a request received at the input of a subsystem.
  • subsystems in predefined fields. In this way, the subsystems communicate only through their level of control, particularly reliable by the presence of a micronucleus, and by means of data whose scope is limited to the predefined field.
  • the present invention is capable of many variants.
  • the description given below of the invention has a micronucleus 38 comprising the IPC controller 25 but, depending on the variants and criteria used to define a micronucleus, this IPC controller 25 can be located outside micronucleus 38.
EP09806106.2A 2008-12-30 2009-12-23 Microkernel-gateway-server Active EP2380328B8 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0859143A FR2940695B1 (fr) 2008-12-30 2008-12-30 Serveur passerelle a micronoyau
PCT/FR2009/052687 WO2010076523A1 (fr) 2008-12-30 2009-12-23 Serveur passerelle a micronoyau

Publications (3)

Publication Number Publication Date
EP2380328A1 true EP2380328A1 (de) 2011-10-26
EP2380328B1 EP2380328B1 (de) 2019-05-15
EP2380328B8 EP2380328B8 (de) 2019-06-26

Family

ID=41119843

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09806106.2A Active EP2380328B8 (de) 2008-12-30 2009-12-23 Microkernel-gateway-server

Country Status (8)

Country Link
US (1) US9282079B2 (de)
EP (1) EP2380328B8 (de)
AU (3) AU2009334568A1 (de)
BR (1) BRPI0923742B1 (de)
CA (1) CA2747375C (de)
ES (1) ES2744525T3 (de)
FR (1) FR2940695B1 (de)
WO (1) WO2010076523A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11294641B2 (en) 2017-05-30 2022-04-05 Dimitris Lyras Microprocessor including a model of an enterprise
RU2724796C1 (ru) * 2019-02-07 2020-06-25 Акционерное общество "Лаборатория Касперского" Система и способ защиты автоматизированных систем при помощи шлюза
RU2746105C2 (ru) 2019-02-07 2021-04-07 Акционерное общество "Лаборатория Касперского" Система и способ конфигурирования шлюза для защиты автоматизированных систем

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5828893A (en) * 1992-12-24 1998-10-27 Motorola, Inc. System and method of communicating between trusted and untrusted computer systems
EP0689139A3 (de) * 1994-06-22 1997-09-10 Ibm Verfahren und Gerät mit anonymen Antwortport für ein Mikrokernendatenverarbeitungssystem
US5771383A (en) * 1994-12-27 1998-06-23 International Business Machines Corp. Shared memory support method and apparatus for a microkernel data processing system
US6466962B2 (en) * 1995-06-07 2002-10-15 International Business Machines Corporation System and method for supporting real-time computing within general purpose operating systems
JPH09307587A (ja) * 1996-05-09 1997-11-28 Fujitsu Ltd 交換機
US6424988B2 (en) * 1997-02-19 2002-07-23 Unisys Corporation Multicomputer system
JP4273535B2 (ja) * 1998-05-12 2009-06-03 ソニー株式会社 データ伝送制御方法、データ伝送システム、データ受信装置及びデータ送信装置
US6601146B2 (en) * 1998-06-16 2003-07-29 International Business Machines Corporation Technique for efficiently transferring moderate amounts of data across address space boundary
US6510464B1 (en) * 1999-12-14 2003-01-21 Verizon Corporate Services Group Inc. Secure gateway having routing feature
US6836888B1 (en) * 2000-03-17 2004-12-28 Lucent Technologies Inc. System for reverse sandboxing
FI114265B (fi) * 2001-03-26 2004-09-15 First Hop Oy Menetelmiä ja järjestelyjä tehokkaan tiedonsiirron toteuttamiseksi nopeudeltaan rajoitetun tiedonsiirtolinkin yli
US7694328B2 (en) * 2003-10-21 2010-04-06 Google Inc. Systems and methods for secure client applications
US7840763B2 (en) * 2004-03-12 2010-11-23 Sca Technica, Inc. Methods and systems for achieving high assurance computing using low assurance operating systems and processes
GB2453284A (en) * 2004-04-02 2009-04-01 Symbian Software Ltd Mechanism for notifying a kernel of a thread entering a critical section.
US7690033B2 (en) * 2004-09-28 2010-03-30 Exobox Technologies Corp. Electronic computer system secured from unauthorized access to and manipulation of data
US7581229B2 (en) * 2005-03-11 2009-08-25 Microsoft Corporation Systems and methods for supporting device access from multiple operating systems
US7657537B1 (en) * 2005-04-29 2010-02-02 Netapp, Inc. System and method for specifying batch execution ordering of requests in a storage system cluster
US7765560B2 (en) * 2005-10-26 2010-07-27 Oracle America, Inc. Object oriented communication between isolates
US7715432B2 (en) * 2005-11-14 2010-05-11 Broadcom Corporation Primary protocol stack having a secondary protocol stack entry point
US20080148277A1 (en) * 2006-12-18 2008-06-19 Nokia Corporation Optimizing calls from a managed runtime environment to microkernel extended functionality
US8752055B2 (en) * 2007-05-10 2014-06-10 International Business Machines Corporation Method of managing resources within a set of processes
US20090158299A1 (en) * 2007-10-31 2009-06-18 Carter Ernst B System for and method of uniform synchronization between multiple kernels running on single computer systems with multiple CPUs installed
FR2929733B1 (fr) * 2008-04-08 2010-08-27 Eads Defence And Security Syst Systeme et procede de securisation d'un ordinateur comportant un micronoyau
US20090276654A1 (en) * 2008-05-02 2009-11-05 International Business Machines Corporation Systems and methods for implementing fault tolerant data processing services
US8745361B2 (en) * 2008-12-02 2014-06-03 Microsoft Corporation Sandboxed execution of plug-ins

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2010076523A1 *

Also Published As

Publication number Publication date
US20110296026A1 (en) 2011-12-01
CA2747375C (fr) 2017-07-11
BRPI0923742A2 (pt) 2016-01-19
FR2940695B1 (fr) 2012-04-20
CA2747375A1 (fr) 2010-08-08
AU2009334568A1 (en) 2011-07-21
WO2010076523A1 (fr) 2010-07-08
FR2940695A1 (fr) 2010-07-02
BRPI0923742B1 (pt) 2021-01-05
AU2018208696B2 (en) 2019-11-21
ES2744525T3 (es) 2020-02-25
AU2016203662A1 (en) 2016-06-23
AU2018208696A1 (en) 2018-08-09
EP2380328B8 (de) 2019-06-26
EP2380328B1 (de) 2019-05-15
US9282079B2 (en) 2016-03-08

Similar Documents

Publication Publication Date Title
EP3008872B1 (de) Verfahren zur authentifizierung eines endgeräts durch ein gateway eines internen netzes mit schutz durch eine einheit zur bereitstellung von sicherem zugang
US7188181B1 (en) Universal session sharing
EP2494489B1 (de) Verfahren und client-agent zur überwachung der verwendung von geschütztem inhalt
EP2692089B1 (de) Eingehender umleitungsmechanismus auf einem reverse-proxy
US7542957B2 (en) Rich Web application input validation
US20050228984A1 (en) Web service gateway filtering
FR2813409A1 (fr) Procede et dispositif configuration d'un peripherique de traitement de documents electroniques dans un reseau de communication
CN114616795B (zh) 用于防止重试或重放攻击的安全机制
FR2895611A1 (fr) Architecture et procede pour controler le transfert d'informations entre utilisateurs
CN112104673B (zh) 一种多媒体资源web访问权限认证方法
FR2850503A1 (fr) Procede et systeme dynamique de securisation d'un reseau de communication au moyen d'agents portables
US8996715B2 (en) Application firewall validation bypass for impromptu components
AU2018208696B2 (en) Microkernel gateway server
FR2834163A1 (fr) Procede de controle d'acces a un contenu et systeme pour le controle d'acces a un contenu
US9904662B2 (en) Real-time agreement analysis
WO2007009210A1 (en) Rich web application input validation
EP1681646A1 (de) Verfahren zur automatischen Navigation im Zwischenschaltungsmodus
EP1510904B1 (de) Methode und System zur Bewertung der Sicherheit von elektronischen Geräten und zur Zugangskontrolle zu Ressourcen
FR3104865A1 (fr) Procédé de traitement de requêtes de résolution de nom de domaine.
FR3138541A1 (fr) Procédé de création d’un avatar d’un utilisateur
TR2023006911T2 (tr) Şi̇freli̇ dosya kontrolü
FR2888437A1 (fr) Procede et systeme de controle d'acces a un service d'un fournisseur d'acces implemente sur un serveur multimedia, module, serveur, terminal et programmes pour ce systeme
FR2943482A1 (fr) Procede et systeme de securisation de demandes applicatives
FR2895856A1 (fr) Systeme securise de saisie et de traitement de donnees d'authentification
FR3031824A1 (fr) Procede de securisation de donnees par anonymisation et serveur associe

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110722

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20151215

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20181204

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: PK

Free format text: RECTIFICATION B8

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602009058389

Country of ref document: DE

RAP2 Party data changed (patent owner data changed or rights of a patent transferred)

Owner name: CASSIDIAN CYBERSECURITY SAS

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: FRENCH

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 602009058389

Country of ref document: DE

Owner name: CASSIDIAN CYBERSECURITY SAS, FR

Free format text: FORMER OWNER: EADS SECURE NETWORKS, ELANCOURT, FR

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190915

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190815

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190815

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190816

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1134739

Country of ref document: AT

Kind code of ref document: T

Effective date: 20190515

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602009058389

Country of ref document: DE

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2744525

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20200225

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

26N No opposition filed

Effective date: 20200218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191223

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191223

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191231

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20191231

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190915

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20091223

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602009058389

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20190515

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20221122

Year of fee payment: 14

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20230102

Year of fee payment: 14

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20231121

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231121

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231122

Year of fee payment: 15

Ref country code: FI

Payment date: 20231121

Year of fee payment: 15

Ref country code: DE

Payment date: 20231121

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: BE

Payment date: 20231121

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20240102

Year of fee payment: 15